Jobs /

Senior IAM Engineer

Thomson Reuters

Apply Now

Job Details

Location: Bengaluru, Bangalore Urban, Karnataka, India Posted: Jun 14, 2021

Job Description

Job Description

Senior IAM Engineer (IAM) - PAM

Thomson Reuters is looking for a skilled Information Security Senior IAM Analyst – PAM. Be part of an exciting, fast-paced environment that will help Thomson Reuters strengthen its position as the trusted “Answer Company” in the market. The Senior IAM Analyst - PAM will be responsible for assisting with engineering, operations, and monitoring of various PAM security solutions as well as infrastructure. PAM is a strategic focus for Thomson Reuters and a cornerstone of the holistic IAM information security program. The successful candidate for this role will deliver PAM/CyberArk subject matter expertise and lead specific projects in support of the company’s overall PAM strategy.

About the role:

In the role of Sr IAM Analyst – Identity and Access Management (IAM), you will:

  • Have a view to automate first.
  • Able to build user friendly processes for business consumption.
  • Work across internal and external teams to document and share IAM best practices for employees and contractors.
  • Provide support and guidance to internal IAM Team.
  • Develop, maintain, monitor, and publish appropriate performance statistics and impact metrics.
  • Develop and maintain documentation, with the focus on self-service.
  • Ability to provide clearly complex information security IAM risks and technical requirements, into business digestible language.
  • Credential Vaulting for various platforms and environments.
  • Assist with the architecture and design of identity solutions for the enterprise in a large and distributed environment.
  • Lead architecture, planning, and hands-on delivery of the enterprise-level IAM program – in particular: privileged access management.
  • Work across internal and external teams to document and share IAM best practices for employees and contractors.
  • Ensure overall IT strategy and architecture plans and standards are translated into IAM service programs, methods, and technologies and alignment with industry-leading IAM practices.
  • Advise Senior Management on PAM and IAM-related risks and security posture.
  • Provide leadership and hands-on guidance to internal IAM PAM Team.
  • Participate and gather information for periodic compliance exercises for SOX and SOC security standards.
  • Troubleshoot and resolve complex technical problems impacting other teams using PAM solution.
  • Develop and maintain documentation, with the focus on self-service, for PAM process and procedures.
  • Ability to provide clearly complex information security IAM risks and technical requirements, into business digestible language.

About you:

You are a fit for the Sr. IAM Analyst, if you have...

  • A deep fluency with Identity & Directory platforms and authentication technologies such as CyberArk, BeyondTrust, SAML, LDAP, LAPS, SCIM, OAuth, SailPoint, Microsoft Active Directory.
  • A passion for solving problems and delivering high-quality solutions.
  • 10+ years experience in the Information Security field.
  • Authentication capability for cloud-based applications and infrastructure.
  • Ability to think strategically, balancing long and short-term priorities.
  • Experience working in Azure, GCP and AWS.
  • Sense for automation.

Required Skills:

  • 5+ years of experience in Identity & Access Management.
  • 7+ years of experience with IT Security.
  • 5+ years of experience in Solutions Delivery.
  • Mastery of CyberArk
  • Experience onboarding servers and accounts to a privilege management repository.
  • Extensive experience in business analysis, documentation, and user access review.
  • Skilled in project management best practices, tools, and techniques.
  • Excellent verbal and written skills and be comfortable presenting ideas and issues to different levels within and outside of the organization, including leadership, customers, auditors, etc.
  • Demonstrated track-record for building and leading exceptional teams through collaboration, mentoring, skill training and transition of technologies and processes as technologies and compliance requirements evolve.
  • Skilled in managing and mentoring remote teams.
  • Experience meeting SOX, SOC, and GDPR audit requirements.
  • ITSM –skilled in ServiceNow flows, eager to engage with our Operations team, and familiar with ITIL v3.
  • Bachelor’s or master’s degree required.
  • Industry recognized certification in security (e.g., CISSP, CISM, CEH, CISA, etc.)

Preferred Skills:

  • Experience developing role-based access control strategy and production implementation.
  • Experience integrating PAM solutions with Identity Governance solutions (SailPoint, etc.).
  • Cloud migration experience.
  • An understanding of access control concepts including directory services, SAML, LDAP, PKI.
  • Agile – Leankit or Jira tools. Familiarity with Kanban and other agile methodologies.
  • Developing and maintaining process automation scripts for onboarding and reporting.

Do you want to be part of a team helping re-invent the way knowledge professionals work? How about a team that works every day to create a more transparent, just and inclusive future? At Thomson Reuters, we’ve been doing just that for almost 160 years. Our industry-leading products and services include highly specialized information-enabled software and tools for legal, tax, accounting and compliance professionals combined with the world’s most global news services – Reuters. We help these professionals do their jobs better, creating more time for them to focus on the things that matter most: advising, advocating, negotiating, governing and informing.

We are powered by the talents of 25,000 employees across more than 75 countries, where everyone has a chance to contribute and grow professionally in flexible work environments that celebrate diversity and inclusion. At a time when objectivity, accuracy, fairness and transparency are under attack, we consider it our duty to pursue them. Sound exciting? Join us and help shape the industries that move society forward.

Accessibility

As a global business, we rely on diversity of culture and thought to deliver on our goals. To ensure we can do that, we seek talented, qualified employees in all our operations around the world regardless of race, color, sex/gender, including pregnancy, gender identity and expression, national origin, religion, sexual orientation, disability, age, marital status, citizen status, veteran status, or any other protected classification under applicable law. Thomson Reuters is proud to be an Equal Employment Opportunity/Affirmative Action Employer providing a drug-free workplace.

Do you want to be part of a team helping re-invent the way knowledge professionals work? How about a team that works every day to create a more transparent, just and inclusive future? At Thomson Reuters, we’ve been doing just that for almost 160 years. Our industry-leading products and services include highly specialized information-enabled software and tools for legal, tax, accounting and compliance professionals combined with the world’s most global news services – Reuters. We help these professionals do their jobs better, creating more time for them to focus on the things that matter most: advising, advocating, negotiating, governing and informing.

We are powered by the talents of 25,000 employees across more than 75 countries, where everyone has a chance to contribute and grow professionally in flexible work environments that celebrate diversity and inclusion. At a time when objectivity, accuracy, fairness and transparency are under attack, we consider it our duty to pursue them. Sound exciting? Join us and help shape the industries that move society forward.

Accessibility

As a global business, we rely on diversity of culture and thought to deliver on our goals. To ensure we can do that, we seek talented, qualified employees in all our operations around the world regardless of race, color, sex/gender, including pregnancy, gender identity and expression, national origin, religion, sexual orientation, disability, age, marital status, citizen status, veteran status, or any other protected classification under applicable law. Thomson Reuters is proud to be an Equal Employment Opportunity/Affirmative Action Employer providing a drug-free workplace.

We also make reasonable accommodations for qualified individuals with disabilities and for sincerely held religious beliefs in accordance with applicable law.

More information about Thomson Reuters can be found on thomsonreuters.com .


Locations
Bangalore-India

About Thomson Reuters

Thomson Reuters delivers critical information from the financial, legal, accounting, intellectual property, science, and media markets.

View Website

Get More Interviews for This and Many Other Jobs

Huntr helps you instantly craft tailored resumes and cover letters, fill out application forms with a single click, effortlessly keep your job hunt organized, and much more.

Sign Up for Free